SUSE update for sudo



Published: 2022-11-28
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-43995
CWE-ID CWE-787
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

sudo-debugsource
Operating systems & Components / Operating system package or component

sudo-debuginfo
Operating systems & Components / Operating system package or component

sudo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU68973

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-43995

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary condition within plugins/sudoers/auth/passwd.c when Sudo is configured to use the crypt() password backend (e.g. when passwd authentication is enabled). A local user with access to Sudo  can enter a password of 8 characters or fewer to trigger a heap-based buffer over-read and gain access to sensitive information.

Mitigation

Update the affected package sudo to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP3-BCL - 12-SP4-LTSS

SUSE OpenStack Cloud: 9

sudo-debugsource: before 1.8.20p2-3.33.1

sudo-debuginfo: before 1.8.20p2-3.33.1

sudo: before 1.8.20p2-3.33.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224240-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###